Security update for pcre

This version fixes a number of vulnerabilities that affect pcre
and applications using the libary when accepting untrusted input
as regular expressions or as part thereof. Remote attackers could
have caused the application to crash, disclose information or
potentially execute arbitrary code.

- Update to PCRE 8.39 FATE#320298 boo#972127.
- CVE-2015-3210: heap buffer overflow in pcre_compile2() / compile_regex() (boo#933288)
- CVE-2015-3217: pcre: PCRE Library Call Stack Overflow Vulnerability in match() (boo#933878)
- CVE-2015-5073: pcre: Library Heap Overflow Vulnerability in find_fixedlength() (boo#936227)
- boo#942865: heap overflow in compile_regex()
- CVE-2015-8380: pcre: heap overflow in pcre_exec (boo#957566)
- boo#957598: various security issues fixed in pcre 8.37 and 8.38 release
- CVE-2016-1283: pcre: Heap buffer overflow in pcre_compile2 causes DoS (boo#960837)
- CVE-2016-3191: pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (boo#971741)

Fixed bugs
bnc#972127
[TRACKERBUG] FATE#320298: [ECO] Update pcre from 8.33 to 8.37 and follow the stable version in the future
bnc#957566
VUL-0: CVE-2015-8380: pcre: heap overflow in pcre_exec
bnc#971741
VUL-1: CVE-2016-3191: pcre: workspace overflow for (*ACCEPT) with deeply nested parentheses (8.39/13, 10.22/12)
bnc#942865
VUL-0: pcre: heap overflow in compile_regex()
bnc#960837
VUL-0: CVE-2016-1283: pcre: Heap buffer overflow in pcre_compile2 causes DoS
bnc#936227
VUL-1: CVE-2015-5073: pcre: Library Heap Overflow Vulnerability in find_fixedlength()
bnc#933288
VUL-1: CVE-2015-3210 pcre: heap buffer overflow in pcre_compile2() / compile_regex()
bnc#957598
VUL-0: pcre: various security issues fixed in pcre 8.37 and 8.38 release
bnc#933878
VUL-1: CVE-2015-3217: pcre: PCRE Library Call Stack Overflow Vulnerability in match()
Selected Binaries
openSUSE Build Service is sponsored by